52235 policies in database
Link to program      
2023-03-15
devnomads.nl logo
Thank
Gift
HOF
Reward

devnomads.nl

A vulnerability disclosure policy (VDP), also referred to as a responsible disclosure policy, describes how an organization will handle reports of vulnerabilities submitted by ethical hackers. A VDP must thus be easily identifiable via a simple way, a security.txt notice.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Contact: mailto:service@devnomads.nl
Expires: 2023-12-30T23:00:00.000Z
Encryption: https://devnomads.nl/.well-known/security-txt-public.asc
Preferred-Languages: en,nl
Canonical: https://devnomads.nl/.well-known/security.txt
-----BEGIN PGP SIGNATURE-----

iHUEARYKAB0WIQSAaBZaBdFOUAS6Ad2TbSrW7L6a+wUCY7mFqgAKCRCTbSrW7L6a
+8XnAP0RLEBbAYzG/ryaKig5nmsDmG93SnosNGcUyoj8NfPoVAD+JvOGFtCrpjMl
+dbH2paIKQmuqCyZoQpVPJyphZZTrAw=
=3vlg
-----END PGP SIGNATURE-----

This policy crawled by Onyphe on the 2023-03-15 is sorted as securitytxt.

FireBounty © 2015-2024

Legal notices | Privacy policy